-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0947
                 USN-4301-1: Linux kernel vulnerabilities
                               18 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2732 CVE-2019-19068 CVE-2019-19066
                   CVE-2019-19059 CVE-2019-19058 CVE-2019-19056
                   CVE-2019-19053 CVE-2019-3016 

Reference:         ESB-2020.0945
                   ESB-2020.0141
                   ESB-2019.4772
                   ESB-2019.4704

Original Bulletin: 
   https://usn.ubuntu.com/4301-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4301-1: Linux kernel vulnerabilities
16 March 2020

linux-aws-5.0, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.04 LTS

Summary

Several security issues were fixed in the Linux kernel.

Software Description

  o linux-aws-5.0 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke-5.0 - Linux kernel for Google Container Engine (GKE) systems
  o linux-oracle-5.0 - Linux kernel for Oracle Cloud systems

Details

It was discovered that the KVM implementation in the Linux kernel, when
paravirtual TLB flushes are enabled in guests, the hypervisor in some
situations could miss deferred TLB flushes or otherwise mishandle them. An
attacker in a guest VM could use this to expose sensitive information (read
memory from another guest VM). (CVE-2019-3016)

Paulo Bonzini discovered that the KVM hypervisor implementation in the Linux
kernel could improperly let a nested (level 2) guest access the resources of a
parent (level 1) guest in certain situations. An attacker could use this to
expose sensitive information. (CVE-2020-2732)

It was discovered that the RPMSG character device interface in the Linux kernel
did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19053)

It was discovered that the Marvell Wi-Fi device driver in the Linux kernel did
not properly deallocate memory in certain error conditions. A local attacker
could use this to possibly cause a denial of service (kernel memory
exhaustion). (CVE-2019-19056)

It was discovered that the Intel Wi-Fi device driver in the Linux kernel device
driver in the Linux kernel did not properly deallocate memory in certain error
conditions. A local attacker could possibly use this to cause a denial of
service (kernel memory exhaustion). (CVE-2019-19058, CVE-2019-19059)

It was discovered that the Brocade BFA Fibre Channel device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19066)

It was discovered that the Realtek RTL8xxx USB Wi-Fi device driver in the Linux
kernel did not properly deallocate memory in certain error conditions. A local
attacker could possibly use this to cause a denial of service (kernel memory
exhaustion). (CVE-2019-19068)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04 LTS
    linux-image-5.0.0-1013-oracle - 5.0.0-1013.18
    linux-image-5.0.0-1027-aws - 5.0.0-1027.30
    linux-image-5.0.0-1032-gke - 5.0.0-1032.33
    linux-image-5.0.0-1033-gcp - 5.0.0-1033.34
    linux-image-aws-edge - 5.0.0.1027.41
    linux-image-gcp - 5.0.0.1033.37
    linux-image-gke-5.0 - 5.0.0.1032.20
    linux-image-oracle - 5.0.0.1013.13

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-19053
  o CVE-2019-19056
  o CVE-2019-19058
  o CVE-2019-19059
  o CVE-2019-19066
  o CVE-2019-19068
  o CVE-2019-3016
  o CVE-2020-2732

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnGaK2aOgq3Tt24GAQiJkA/+PIi/glWBBK61XJ4KKo9vq7TalFl7O7tA
pp2dqgD6WkdcepnHJm7z6ylyF+jd7TvrKWWRw1uIZU0pMlCxUyhLCQxeGPxIjSwa
v/bg4BqnbkKlSFBz9DIi3p/UW3l8paAQqGJhTtK9Ya5LAnN2Xi089Uua3/t5L0Md
fkJdiz16WW8X6vLYiLNzcm+RChSE69XogLkOyTW6GcZeoyyJBrSxZ+aknApoy4vx
BTVFHpsiVw/RlDjNyggbkN5/60PC70xRX6SPhf4LFymJmUOwsYYUTOw4Ief0MKQD
6x+wRp4rx7TxvoRy12YByNqV8Psanr1Dtu9iWSG9q2hdVgu1SPE7ibKaKldhRKZO
dcevaF0ANrfg35EFsIHfRuIBIS7uOm9oPrf80vGKjFGR5e/2yTHbKYYWy5jwKSVE
qEwKEXLbelK8WL/WKLy+h1chzFWfH9nX5kd8z068freTApomZd1cQpCVtH+x73Ax
rNm+iDxzfBSo3aYSP+MRjmrX88UjkOhPhSksCv6cA2kTicqkCqoHFyR0uy8y4ub8
qIXZBlm1klWp+3eLxqkjZDhtb5KwXR3yw0PzqDJXVC1pfUxS/82TCkkII8KOoFHL
zSMf1YRgGyMYEeSv6ZleO8uMcL0uyeetCXnzZUwgyFW5+7tQAFG+vhZiS19XZ1tO
mjCa6r69qZ8=
=81GO
-----END PGP SIGNATURE-----